Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    11s
  • max time network
    4s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/05/2024, 14:51 UTC

General

  • Target

    103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe

  • Size

    251KB

  • MD5

    103f083ee44dc9d2fa6dc1f02badb470

  • SHA1

    dd8f533b24ac29632def7daefdb96d7633df7dc1

  • SHA256

    1607072928f1fd0918a6cd0ddcb4697b269f8064173700f00d7e542140b3b123

  • SHA512

    e640f890c77d9b235fd966ee097bbf394ec410690c981effbbc2115f7b66afc26eab43ffd5acd0eb08ec8155c58acdbf8147ce23073d83369af7c0ad9f260ccb

  • SSDEEP

    6144:A8jluQoSoIo5R8+zbNG26WKk5IhTHESWlAkwHiRp6:A8EQoSMVBr3CJESWpLI

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
            5⤵
              PID:2820
              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                6⤵
                  PID:3392
                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                    7⤵
                      PID:6068
                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                        8⤵
                          PID:10760
                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                          8⤵
                            PID:15420
                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                            8⤵
                              PID:20980
                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                            7⤵
                              PID:7760
                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                8⤵
                                  PID:1328
                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                7⤵
                                  PID:11128
                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                  7⤵
                                    PID:16020
                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                    7⤵
                                      PID:21120
                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                    6⤵
                                      PID:5548
                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                        7⤵
                                          PID:9504
                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                            8⤵
                                              PID:10128
                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                            7⤵
                                              PID:13568
                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                              7⤵
                                                PID:12604
                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                              6⤵
                                                PID:6712
                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:16352
                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                    7⤵
                                                      PID:21768
                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                    6⤵
                                                      PID:9748
                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                      6⤵
                                                        PID:14384
                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                        6⤵
                                                          PID:19792
                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                        5⤵
                                                          PID:2588
                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                            6⤵
                                                              PID:5832
                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                7⤵
                                                                  PID:10020
                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                    8⤵
                                                                      PID:21084
                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                    7⤵
                                                                      PID:14272
                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                      7⤵
                                                                        PID:8736
                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:7224
                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                          7⤵
                                                                            PID:16140
                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                            7⤵
                                                                              PID:21248
                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:9208
                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                              6⤵
                                                                                PID:14644
                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                6⤵
                                                                                  PID:19700
                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:5232
                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                    6⤵
                                                                                      PID:8268
                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                        7⤵
                                                                                          PID:18172
                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                        6⤵
                                                                                          PID:12184
                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                          6⤵
                                                                                            PID:17696
                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                          5⤵
                                                                                            PID:7092
                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:15040
                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                6⤵
                                                                                                  PID:10288
                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                5⤵
                                                                                                  PID:9716
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                    6⤵
                                                                                                      PID:20960
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:13720
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                      5⤵
                                                                                                        PID:18556
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                      4⤵
                                                                                                        PID:4248
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                          5⤵
                                                                                                            PID:4672
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                              6⤵
                                                                                                                PID:5980
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                  7⤵
                                                                                                                    PID:9864
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                    7⤵
                                                                                                                      PID:13976
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                      7⤵
                                                                                                                        PID:14784
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:7688
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                          7⤵
                                                                                                                            PID:16072
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                            7⤵
                                                                                                                              PID:22120
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                            6⤵
                                                                                                                              PID:10596
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                              6⤵
                                                                                                                                PID:14172
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:10356
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:5240
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:8548
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:4484
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:12176
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:17444
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:7104
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:14840
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:7560
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:9492
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:10168
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:13648
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:12136
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4340
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5600
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:9724
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:21056
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:13708
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:11500
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6720
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:16132
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:21472
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:10204
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:14300
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:19800
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:2052
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:6652
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:13124
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4516
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:8664
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:19332
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:12372
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:17688
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:6200
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:11644
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:16780
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:8280
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2160
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:11728
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:16852
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                          PID:676
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:3612
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:2368
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:5808
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:9628
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:16392
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:13640
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:11968
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:7216
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:16328
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:8208
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:9840
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:14400
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:19900
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:5284
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:9808
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:20776
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:13736
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:13760
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:4956
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:16152
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:21480
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:10188
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:21356
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:14316
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:19488
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3536
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:5784
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:10028
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:14292
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:19520
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:7532
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                PID:16344
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:5416
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:10488
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:15356
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:16224
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:5028
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:6772
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:13336
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:5696
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:9076
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:19568
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:13196
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:19340
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:6276
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:12732
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:19036
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:8328
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:9264
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:12200
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:17644
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                PID:2376
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:948
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:5952
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:9780
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:20784
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:13656
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                  PID:12284
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:7696
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                      PID:17412
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:11112
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:15716
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:3200
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:5256
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:7732
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                  PID:17428
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:10904
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:15464
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8504
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7112
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:16276
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:8080
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9516
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:9304
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:13612
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2808
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2708
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:432
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6896
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:14364
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:19652
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9388
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:10856
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:13436
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:644
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6260
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:12072
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:15036
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:8384
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:19324
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:11700
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:17288
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4048
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6640
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:13000
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:19316
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8828
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:19372
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:12612
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18776
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6116
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10340
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14832
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5080
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7752
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:16540
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11136
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16116
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:21128
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2008
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5108
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3460
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3616
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5940
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9848
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14284
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15268
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7548
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17420
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10608
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:13224
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9600
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5492
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:21324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:14052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:19668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:20912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:21076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:21092
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:13968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:22348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:19936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:19304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:16860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10496
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5224
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:21100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:18860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:18164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:20892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:21156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:20968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:17008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18832
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:20592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:17732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:16012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:20884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12224
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:17356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:19392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:20464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:20524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:20792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:13728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:22356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:17676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:13984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:19576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:19248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:19808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:19416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:13396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:19084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:18464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\103f083ee44dc9d2fa6dc1f02badb470_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17276

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            20.160.190.20.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            20.160.190.20.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Response
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Response
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dnsgoogle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77.190.18.2.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77.190.18.2.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Response
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77.190.18.2.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a2-18-190-77deploystaticakamaitechnologiescom
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            26.35.223.20.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            26.35.223.20.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Response
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • flag-nl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            GET
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            23.62.61.106:443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            host: www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            accept-encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Response
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            HTTP/2.0 200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 1107
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            date: Sat, 11 May 2024 14:51:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            x-cdn-traceid: 0.663d3e17.1715439067.4323da6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            106.61.62.23.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            106.61.62.23.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Response
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            106.61.62.23.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a23-62-61-106deploystaticakamaitechnologiescom
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • 23.62.61.106:443
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            tls, http2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.4kB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6.4kB
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            16
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            HTTP Request

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            HTTP Response

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            20.160.190.20.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            72 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            158 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            20.160.190.20.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            66 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            90 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8.8.8.8.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77.190.18.2.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            70 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            133 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77.190.18.2.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            26.35.223.20.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            71 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            157 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            26.35.223.20.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            106.61.62.23.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dns
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            71 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            135 B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            106.61.62.23.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\trambling licking hairy (Gina,Curtney).mpg.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            212da4ae0220ed1d33bbc511e4c20707

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5bba0a1863a79e10edba53fde244ce0243bd2bb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d8d5f8d5d27237851e676ee59c2fbc6fff877dacfbe25747cbe2c43223f87eaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3aecbeed5744cbd21bde07d807a33f3c13ec4d56d1285aa4c8d3e6088a6b4193c09e6a7243824a3993ed3d518311704fe1e4232e0500338198f59d6c90d47e93

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/432-231-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/432-256-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/676-190-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/880-233-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/880-258-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/948-209-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/948-230-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1036-226-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1036-251-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1360-192-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1360-183-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1360-371-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1360-0-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1448-201-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1448-221-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1704-210-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1704-194-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1760-186-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1864-214-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1864-236-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1872-218-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2008-185-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2052-249-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2232-228-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2232-253-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2368-227-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2376-199-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2588-225-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2588-205-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2708-211-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2820-191-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2820-207-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2880-196-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2880-182-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3140-188-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3248-197-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3248-216-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3352-219-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3352-239-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3392-217-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3392-237-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3460-204-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3460-187-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3536-203-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3536-223-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3600-181-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3612-206-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3612-189-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3616-208-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3616-229-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3936-276-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4048-244-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4248-184-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4248-202-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4340-220-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4544-247-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4564-200-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4652-224-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4672-232-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4672-212-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4704-198-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4856-240-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4892-222-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4892-246-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4920-33-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5028-255-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5052-195-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5052-213-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5108-193-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5108-180-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5140-277-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5196-265-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5196-238-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5224-261-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5232-243-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5232-269-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5240-267-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5240-241-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5256-266-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5284-268-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5284-242-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5492-248-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5492-274-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5500-245-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5500-272-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5548-250-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5600-275-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5648-252-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5776-254-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5808-257-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5876-259-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-260-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5940-262-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5952-263-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5980-264-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6068-271-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6116-270-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6132-273-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          We care about your privacy.

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.