Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    17s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/05/2024, 13:07

General

  • Target

    dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe

  • Size

    987KB

  • MD5

    dfe6a47bcaf4c6ed91a260f401386f70

  • SHA1

    b0845c02dd40d5fb0cc4d9efdd8f92893a9451a9

  • SHA256

    7ab456c3464540be5152bce5317a7dbb4b00826e9cca9d60755d281f126aa0d1

  • SHA512

    e929f4f1b786cda996253c9630add3485cbb16977b449198ba0d949c590b4faf3d1d5acb8a32138f1f722165c11bc273f798ca64b786c8652ca3b61fad3b3d63

  • SSDEEP

    24576:0E5Aw5N/86pgL+HeEGbFVewp0bIyy0P9kpYMlq1Y:r5HE6pgL+HeXwd9kpYMoY

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3964
          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
            5⤵
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:4788
            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
              6⤵
                PID:5184
                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                  7⤵
                    PID:6572
                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                      8⤵
                        PID:9976
                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                        8⤵
                          PID:13588
                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                          8⤵
                            PID:3464
                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                            8⤵
                              PID:19816
                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                            7⤵
                              PID:7872
                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                8⤵
                                  PID:16132
                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                7⤵
                                  PID:10848
                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                  7⤵
                                    PID:16472
                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                  6⤵
                                    PID:5420
                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                      7⤵
                                        PID:8740
                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                          8⤵
                                            PID:19108
                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                          7⤵
                                            PID:11832
                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                            7⤵
                                              PID:16196
                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                            6⤵
                                              PID:6760
                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                7⤵
                                                  PID:11636
                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:16188
                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                  6⤵
                                                    PID:8816
                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                      7⤵
                                                        PID:17524
                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                      6⤵
                                                        PID:11940
                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                        6⤵
                                                          PID:4804
                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:19084
                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                          5⤵
                                                            PID:4216
                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:6348
                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                  7⤵
                                                                    PID:10056
                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                    7⤵
                                                                      PID:13624
                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                      7⤵
                                                                        PID:4716
                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:7856
                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                          7⤵
                                                                            PID:14376
                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:10656
                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:15964
                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:5492
                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                6⤵
                                                                                  PID:8124
                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                    7⤵
                                                                                      PID:16044
                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                    6⤵
                                                                                      PID:10892
                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                      6⤵
                                                                                        PID:16060
                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                      5⤵
                                                                                        PID:7000
                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                          6⤵
                                                                                            PID:12600
                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                            6⤵
                                                                                              PID:15484
                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:19948
                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                              5⤵
                                                                                                PID:9156
                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                5⤵
                                                                                                  PID:12956
                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                  5⤵
                                                                                                    PID:15444
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:19792
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                    4⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4360
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                      5⤵
                                                                                                        PID:4396
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                          6⤵
                                                                                                            PID:5672
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                              7⤵
                                                                                                                PID:9212
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                7⤵
                                                                                                                  PID:13164
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                  7⤵
                                                                                                                    PID:15388
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                    7⤵
                                                                                                                      PID:19808
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                    6⤵
                                                                                                                      PID:7588
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                        7⤵
                                                                                                                          PID:16008
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                        6⤵
                                                                                                                          PID:10404
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                          6⤵
                                                                                                                            PID:15912
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                          5⤵
                                                                                                                            PID:5476
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                              6⤵
                                                                                                                                PID:8860
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:17516
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:11960
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:16228
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:6980
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:12220
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:16252
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:9164
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:12812
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:15468
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:4008
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:6276
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:9728
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:13272
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:15372
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:7820
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:15984
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:10392
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:15892
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5540
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:8800
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:16368
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:11852
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:16212
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6952
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:12284
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:16268
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:9004
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:12060
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:15516
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:19896
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:232
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4864
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:3636
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:6460
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:9996
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:13716
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:4528
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:19936
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:7808
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:16020
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:10244
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:15932
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5444
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:8420
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:17476
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:11316
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:16156
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:7008
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:11360
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:15524
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:19888
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:9188
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:12792
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:15452
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:19864
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:748
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:6296
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:9944
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:13492
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:1896
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:19752
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:7800
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:16108
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:10308
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:15940
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:5500
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:8180
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:17484
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:10876
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:16052
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:7024
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:12608
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:15492
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:8372
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:12932
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:15428
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              PID:4424
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:2152
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:6240
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                          PID:9952
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:13612
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:1676
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:19800
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:7784
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:15996
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:10292
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:15952
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:5388
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:7880
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:17436
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:10840
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:16076
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:6696
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:10884
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:16464
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:8600
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:17416
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:11524
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:16172
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:376
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:6320
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:10024
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:13580
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:4708
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:7836
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:16068
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:10376
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:15856
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:5516
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8624
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:17460
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:19704
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:11612
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:16180
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6664
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2412
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:15540
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:19904
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8688
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:13128
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:15404
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:19768
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                      PID:1968
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                          PID:1016
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5276
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6196
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:10152
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:13668
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4156
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:19784
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:7696
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:16116
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:10256
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:13752
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3104
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:19736
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9556
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2052
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:15364
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:19832
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:6752
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11652
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16204
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8756
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17508
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11948
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16456
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:836
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6308
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9676
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4684
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15380
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:19760
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7792
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15972
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10360
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15920
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5484
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8792
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:17492
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11932
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:16236
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6992
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12268
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16260
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9180
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:13424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:19712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:16124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:16244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:13656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:19856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16092
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:19728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:17532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:19928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:19076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:16036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:13172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:13392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:19912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:19744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:17452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:16140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:16084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:19880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:13500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:19872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dfe6a47bcaf4c6ed91a260f401386f70_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:19824

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\beastiality nude public feet (Ashley,Karin).rar.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8fb1d08b5228d8aaa935cc6a02addf93

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4d9fcbe456ce6fc6fa76044d8fae6950c150af2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a33c709473f105f031f0b5367c51ba51f74740e6037c49f083b12a3b885438fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          38f1849c610c4d900faa4850c87d7a6a6e0c3e64164bb97d1e883b415310e5c64ff7f8b764b1bc9c0d33c2c7262d04b76d856a6a0fcf3eab50d22e66a6c87fbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/232-191-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/376-209-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/376-190-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/636-188-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/748-221-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/836-230-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/836-198-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1016-205-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1056-180-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1272-193-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1968-157-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1968-186-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2152-201-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2152-235-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2456-200-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2456-181-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2612-183-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2612-87-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2640-192-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2640-212-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2836-194-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2836-220-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2868-197-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2868-179-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3200-178-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3200-195-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3636-241-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3652-187-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3652-208-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3964-189-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4008-207-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4216-222-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4360-196-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4392-182-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4392-0-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4392-294-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4392-476-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4392-185-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4396-233-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4424-199-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4656-236-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4656-203-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4660-206-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4660-239-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4788-204-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4788-184-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4864-202-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5168-210-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5168-242-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5184-211-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5184-243-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5276-248-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5388-223-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5388-253-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5408-254-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5420-231-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5420-268-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5432-255-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5444-256-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5444-224-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5460-257-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5460-225-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5468-258-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5476-259-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5484-260-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5484-226-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5492-261-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5492-227-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5500-262-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5500-228-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5508-229-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5508-263-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5516-269-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5516-232-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5524-270-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5532-271-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5540-234-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5540-277-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5664-281-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5672-238-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5672-283-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5680-282-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5680-237-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6196-240-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6196-284-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6276-246-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6284-244-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6296-245-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6308-247-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6320-249-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6348-250-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6460-251-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6572-252-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6620-264-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6752-278-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6760-279-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6768-280-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6980-285-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6992-286-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          120KB