Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    15s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/05/2024, 06:04

General

  • Target

    8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe

  • Size

    997KB

  • MD5

    8f08337f7837aa47466202fc69111220

  • SHA1

    b72bd76383e8bdf5fc8fc5165bbda6e6cbe1c4c2

  • SHA256

    d27e35da621be81e3f27b4e6ac3758824a61f1bc1d7c477963398291aa8e80da

  • SHA512

    93dc7609c592595ac0b3f87206eb0425901e0aa9382dcb3d34f4f94e35dc2afe7956947f65d3f5bcead2a167e2a61691cbcb468656ad538ed59b1b411b3434ef

  • SSDEEP

    24576:0xDdkbaSa+BNqy70QMMgke3EuTmgFI1Mrqyg+z9O6lGB2sy3swmCU/UwcPaUyC:ckbaSa+v70pM6EurI2rqny9Fpcwm7Uwy

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4108
        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3256
          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
            5⤵
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:2160
            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
              6⤵
                PID:4808
                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                  7⤵
                    PID:6600
                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                      8⤵
                        PID:11068
                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                        8⤵
                          PID:17624
                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                        7⤵
                          PID:7968
                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                            8⤵
                              PID:14416
                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                            7⤵
                              PID:11144
                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                              7⤵
                                PID:4748
                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                              6⤵
                                PID:5276
                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                  7⤵
                                    PID:7920
                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                      8⤵
                                        PID:14432
                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                      7⤵
                                        PID:11028
                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                        7⤵
                                          PID:17744
                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                        6⤵
                                          PID:6872
                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                            7⤵
                                              PID:14400
                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                            6⤵
                                              PID:9152
                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                              6⤵
                                                PID:10884
                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                6⤵
                                                  PID:15492
                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                5⤵
                                                  PID:2976
                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                    6⤵
                                                      PID:6352
                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                        7⤵
                                                          PID:11136
                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                          7⤵
                                                            PID:17500
                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:7804
                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                              7⤵
                                                                PID:13076
                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                7⤵
                                                                  PID:18736
                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                6⤵
                                                                  PID:11104
                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                  6⤵
                                                                    PID:17640
                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                  5⤵
                                                                    PID:5324
                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:11076
                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                        6⤵
                                                                          PID:17632
                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                        5⤵
                                                                          PID:6824
                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:13320
                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:9044
                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                              5⤵
                                                                                PID:10708
                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:15116
                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                4⤵
                                                                                • Checks computer location settings
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2760
                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                  5⤵
                                                                                    PID:4848
                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                      6⤵
                                                                                        PID:6224
                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                          7⤵
                                                                                            PID:11092
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                            7⤵
                                                                                              PID:15584
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                            6⤵
                                                                                              PID:7724
                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                7⤵
                                                                                                  PID:12876
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                  7⤵
                                                                                                    PID:18332
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                  6⤵
                                                                                                    PID:10056
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                    6⤵
                                                                                                      PID:13260
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                      6⤵
                                                                                                        PID:18348
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                      5⤵
                                                                                                        PID:5284
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                          6⤵
                                                                                                            PID:9784
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                            6⤵
                                                                                                              PID:10780
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                              6⤵
                                                                                                                PID:15136
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                              5⤵
                                                                                                                PID:6864
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                  6⤵
                                                                                                                    PID:14440
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                  5⤵
                                                                                                                    PID:8256
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                    5⤵
                                                                                                                      PID:10900
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                      5⤵
                                                                                                                        PID:15500
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                      4⤵
                                                                                                                        PID:4440
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                          5⤵
                                                                                                                            PID:5292
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                              6⤵
                                                                                                                                PID:11084
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:18252
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:6752
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:14376
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:8964
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:10964
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:16928
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:5332
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:9852
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:10772
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:15172
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:6832
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:14392
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:9284
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:10796
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:15100
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:4656
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:4948
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4900
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6140
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:8268
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:10876
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:15164
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6760
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:14204
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:8856
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:17276
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:10996
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:17856
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5240
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6920
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:4592
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:8988
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:10940
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:15640
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:6640
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:11020
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:18268
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:6532
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:13404
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:11044
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:17756
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1444
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5408
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:11052
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:17700
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:6176
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:14212
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:9220
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:10852
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:15516
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5308
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:9908
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:10756
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:15108
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:6848
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:14284
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:8908
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:10700
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:15076
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            PID:2924
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2528
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:5248
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:8980
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:11260
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:17804
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:6776
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:12296
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:17832
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:8828
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:10980
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:17204
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:5260
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:8924
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:10892
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:15548
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:6892
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:13844
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:8704
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:10716
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:15092
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:4352
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:8868
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:10956
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:15560
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:5380
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:12924
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:9124
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:10924
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:15632
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:9792
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:10748
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:15508
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:6808
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:14384
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:9108
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:10908
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:15532
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                        PID:4908
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                          PID:848
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            PID:3868
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:1740
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                        PID:11128
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                          PID:18276
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                          PID:6768
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                              PID:13860
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:8840
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:10988
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3572
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5252
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8068
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                          PID:14188
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                          PID:11060
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                            PID:18260
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:6676
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:11112
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:17728
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8180
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:13396
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:11036
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:17720
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4604
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5228
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9236
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:10804
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:16248
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6784
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:14032
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:8996
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:10916
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:15484
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5316
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8720
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:12836
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:18300
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:11004
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:17648
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:6840
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:13420
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1476
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:10868
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:15576
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1612
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3124
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6360
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9212
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10860
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15620
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7756
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13372
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10140
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13228
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5300
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9800
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10764
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15468
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6856
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14408
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8816
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10724
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15144
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3268
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6372
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9480
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10788
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15524
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:14448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:16260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:13412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:18308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:13428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:18356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:17712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:18316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:13268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:13952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:18292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8f08337f7837aa47466202fc69111220_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17840

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\beast hot (!) cock hotel .rar.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            730KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6ff1c8b9bff20216ab9d408743e7a3e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f56f338f96d2b7e5872edd099cda2a4a0d85d243

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3ca55cb156ebd900ca454fabbe6d1fec5ac02c5a7546b67d95580736fcd63eab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ee6cbec020731cc0e56edde34c516a633ad30b8fa90f2290cdbbbd28554998cd66e303a939866ca18c5369aff01d42356d9afed850de767a18b774dd3d8a4c24

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\debug.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            146B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dcbdbde1a9dfb9a6335abcb7657ca6f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a416af223b08b5fb1a151cbe43e05a81fbc25e1e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bf7e5e00bc8e53034d826d255b2d69dc7f9f0bd82ae480b8d348c2b75af7426f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e9a87ae1660b670f792435403dec319fefc6d7cc2ea8c54ff857feab1e0480dabb38e556febee980adc5ce26c7811c3403266bb1bef870cca1b8f9fc2df4d9cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/468-180-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/848-181-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/848-194-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1444-221-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1612-200-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1740-229-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2016-183-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2016-198-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2160-187-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2160-204-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2528-228-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2760-202-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2804-245-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2804-281-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2924-203-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2924-185-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2976-199-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2976-219-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2988-290-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2988-191-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2988-0-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2988-184-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2988-454-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3124-222-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3256-192-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3268-214-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3268-195-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3344-193-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3344-213-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3696-227-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3696-206-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3868-189-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3976-215-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4108-190-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4108-155-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4128-201-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4352-216-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4412-212-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4432-186-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4440-217-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4440-197-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-220-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4656-196-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4656-182-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4808-226-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4808-205-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4848-224-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4900-230-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4900-208-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4908-188-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4948-207-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5228-241-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5228-278-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5240-236-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5248-282-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5252-237-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5260-218-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5260-239-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5268-240-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5276-243-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5284-242-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5292-244-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5292-280-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5300-246-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5300-223-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5308-225-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5308-253-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-258-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5324-261-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5332-231-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5332-263-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5340-265-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5348-264-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5356-238-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5356-274-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5364-277-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5372-284-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5372-248-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5380-289-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5408-249-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5408-285-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5656-286-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5656-250-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6132-251-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6132-287-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6140-247-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6224-255-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6232-252-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6232-288-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6296-254-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6352-260-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6360-256-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6372-257-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6428-259-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6600-262-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6776-275-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6784-276-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6792-279-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/6920-283-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB