Analysis

  • max time kernel
    21s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 05:35

General

  • Target

    20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe

  • Size

    782KB

  • MD5

    20bcc7e21a70ba739be2d94873141cb0

  • SHA1

    b6b1dfbdfac93f4eee175f93e438b446ae580715

  • SHA256

    1dbdb01dd83a6ce6b867e4bf8e05ce785726df713ddeda903030030c7729c69d

  • SHA512

    83852657be540c7d6cb537837d39d0a0a354044bfe5a0a59dad52a38ba51a75138c26ccc39b4cad7bf7ebc874936d7eb84afbab5bae7c8f30a70c5908b1c6327

  • SSDEEP

    12288:CEQoSsxMM1qyoMa2IR3iEyuTM+CbmRbclttSE+I64KE0jjtX/1jVWTr4Ehby6Knm:CVM0Ea2A+uT/ullttD+I6xRFkR+m

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2176
            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3004
              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                7⤵
                  PID:3204
                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                    8⤵
                      PID:5484
                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                        9⤵
                          PID:9876
                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                        8⤵
                          PID:3900
                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                        7⤵
                          PID:4252
                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                            8⤵
                              PID:9784
                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                            7⤵
                              PID:9596
                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                            6⤵
                              PID:2276
                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                7⤵
                                  PID:4672
                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                    8⤵
                                      PID:2112
                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                    7⤵
                                      PID:9436
                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                    6⤵
                                      PID:3988
                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                        7⤵
                                          PID:9860
                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                        6⤵
                                          PID:5576
                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                          6⤵
                                            PID:10072
                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1564
                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                            6⤵
                                              PID:2536
                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                7⤵
                                                  PID:6020
                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:9752
                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                  6⤵
                                                    PID:4280
                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                      7⤵
                                                        PID:9364
                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                      6⤵
                                                        PID:9660
                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                      5⤵
                                                        PID:948
                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:4800
                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                              7⤵
                                                                PID:9884
                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:5796
                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                  7⤵
                                                                    PID:2244
                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                  6⤵
                                                                    PID:10232
                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                  5⤵
                                                                    PID:3736
                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:1308
                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                      5⤵
                                                                        PID:4288
                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                        5⤵
                                                                          PID:6364
                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                          5⤵
                                                                            PID:3444
                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:572
                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                            5⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1128
                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                              6⤵
                                                                                PID:2784
                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                  7⤵
                                                                                    PID:4368
                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                      8⤵
                                                                                        PID:1556
                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                      7⤵
                                                                                        PID:9736
                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                      6⤵
                                                                                        PID:3608
                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                          7⤵
                                                                                            PID:6492
                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                            7⤵
                                                                                              PID:9996
                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                            6⤵
                                                                                              PID:6036
                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:1516
                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                              5⤵
                                                                                                PID:1344
                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                  6⤵
                                                                                                    PID:4596
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                    6⤵
                                                                                                      PID:9252
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:3508
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                        6⤵
                                                                                                          PID:9900
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                        5⤵
                                                                                                          PID:5548
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                          5⤵
                                                                                                            PID:9704
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                          4⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:2712
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                            5⤵
                                                                                                              PID:2528
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                6⤵
                                                                                                                  PID:3908
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                    7⤵
                                                                                                                      PID:9628
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5964
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                        7⤵
                                                                                                                          PID:10140
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                        6⤵
                                                                                                                          PID:9792
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                        5⤵
                                                                                                                          PID:3380
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                            6⤵
                                                                                                                              PID:6560
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                              6⤵
                                                                                                                                PID:10412
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                              5⤵
                                                                                                                                PID:4212
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:10124
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:9404
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:2544
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:3528
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:6500
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:5556
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:9916
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:9532
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:3328
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5844
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:10164
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:9816
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4228
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:6388
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3448
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:2388
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:1632
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:1436
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:3312
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:4492
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:9428
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:6348
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:9868
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:3356
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4784
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:6484
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:10388
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1944
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4396
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:9712
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5780
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:10380
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:9760
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3824
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:9476
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5568
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:9604
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:876
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:2084
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6460
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:10188
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:4296
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:9924
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5688
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:10156
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1112
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:4964
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:9972
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:3796
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:9220
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:5612
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:9380
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            PID:964
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                              PID:2132
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2616
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:4028
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:9644
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:5336
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:9720
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:3420
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:9324
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:5020
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:9524
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:9452
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2868
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:3764
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:5408
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:10224
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:5584
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:9588
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3228
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:10100
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:9744
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:10108
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:6336
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:3020
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                            PID:2592
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:1056
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:3580
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:9460
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:9556
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:9564
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:3092
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:5196
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:10404
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:4792
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:3996
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:5904
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:3324
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:1504
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:3436
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:9340
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:5252
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:6356
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:4712
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:2264
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:5084
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:9396
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:4068
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:9668
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:9620
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                            PID:2672
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                              PID:2764
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                PID:2300
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                  PID:1508
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                      PID:3340
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                          PID:5496
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                            PID:9412
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:4264
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:6304
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:10316
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:2796
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5356
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                        PID:9824
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                        PID:9696
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3592
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9548
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5508
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:9848
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2476
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                              PID:1924
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2724
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4952
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:9484
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3872
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:9956
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5980
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:9768
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2200
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:10080
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6012
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:9636
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:10180
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:3728
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:9776
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5340
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:9832
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                              PID:696
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                PID:2252
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2692
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3236
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:9932
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5624
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:3224
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:3488
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9356
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5680
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9420
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2612
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4012
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10116
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5164
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3372
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6380
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9260
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5184
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9572
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5988
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2236
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9652
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2428
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2480
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4072
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10088
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6136
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7852
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10324
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3180
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6532
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3304
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4684
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9388
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9940

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1552.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\black porn beast voyeur hole .rar.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f1d5d83b715b228945c17c26ec75e605

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      00bc9115916ed094e5db84ee8e1213cbd637c923

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      496eb5501a294a2ccb74f6999a134a12f56b9606c424b375a95ba69a20205e16

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a9515104b97c8b717f1174c72c3ac4f52e36ccda54850ae19cd105438cfc314b9d5717ca459d411f8fcef0f2e0ad1ec4e2e2fcf963999be8677bfce413ee6530

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/572-113-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/696-77-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/696-112-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/876-138-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/904-170-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/948-172-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/948-164-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/964-111-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/964-76-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1048-136-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1056-154-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1128-157-0x0000000004580000-0x000000000459F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1128-126-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1128-165-0x0000000004580000-0x000000000459F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1436-147-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1504-149-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1508-142-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1564-134-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1592-186-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1632-118-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1740-146-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1924-132-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1996-82-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1996-116-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2132-153-0x0000000000810000-0x000000000082F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2132-160-0x0000000000810000-0x000000000082F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2132-123-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2136-119-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2176-117-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2176-209-0x0000000001E80000-0x0000000001E9F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2176-84-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2176-130-0x0000000000860000-0x000000000087F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2188-107-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2188-211-0x0000000004920000-0x000000000493F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2188-205-0x0000000004920000-0x000000000493F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2188-66-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2252-125-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2276-174-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2300-81-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2300-115-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2308-173-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2356-104-0x0000000004450000-0x000000000446F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2356-86-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2356-75-0x0000000004450000-0x000000000446F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2356-109-0x0000000004450000-0x000000000446F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2356-63-0x0000000004450000-0x000000000446F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2388-65-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2388-106-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2428-121-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2460-181-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2480-155-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2480-148-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2528-161-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2544-156-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2592-101-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2592-120-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2596-137-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2596-127-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2612-158-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2616-162-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2672-100-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2672-61-0x00000000047B0000-0x00000000047CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2672-102-0x00000000047B0000-0x00000000047CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2672-54-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-171-0x0000000004A60000-0x0000000004A7F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-103-0x0000000004A50000-0x0000000004A6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-83-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-8-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-74-0x0000000004A50000-0x0000000004A6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-62-0x0000000004A50000-0x0000000004A6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-110-0x0000000004A50000-0x0000000004A6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-53-0x00000000047C0000-0x00000000047DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2684-175-0x0000000004A60000-0x0000000004A7F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2692-163-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2712-124-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-122-0x0000000004920000-0x000000000493F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-64-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-114-0x0000000004680000-0x000000000469F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-80-0x0000000004680000-0x000000000469F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-105-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-204-0x0000000004920000-0x000000000493F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-129-0x0000000004920000-0x000000000493F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2812-0-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2812-79-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2812-275-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2812-7-0x0000000004940000-0x000000000495F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2812-99-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2812-187-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2868-207-0x00000000044A0000-0x00000000044BF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2884-135-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2884-176-0x0000000004A50000-0x0000000004A6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2920-152-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2988-85-0x00000000007B0000-0x00000000007CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2988-208-0x0000000004A60000-0x0000000004A7F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2988-67-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2988-159-0x0000000004A60000-0x0000000004A7F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2988-108-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3004-140-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3684-210-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      124KB