Analysis

  • max time kernel
    28s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:59

General

  • Target

    23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe

  • Size

    944KB

  • MD5

    23e0aad1a943a2d998d10a19b6bfdbc0

  • SHA1

    bd3a735c37fe058bbdd0336b276c65b164d1d57d

  • SHA256

    c3714be07e967b206fae235e9a5f94797f35ee04d730fb49b3a6504434ebac18

  • SHA512

    30ca31199063ab1088ec43e135245a64372c1cb4e4c87b77c884d880465f08661469f9636089eb8da8d9f6199f621026f8e4d268aef3f5b949ea400327e8e4d2

  • SSDEEP

    24576:gXBxJCxGkSSMUpPmb8qPoq7btBnlNQu6O:2BxJCxGkh/mHjP2O

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
          4⤵
            PID:2284
            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
              5⤵
                PID:1132
                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                  6⤵
                    PID:5224
                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                      7⤵
                        PID:7416
                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                        7⤵
                          PID:9744
                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                          7⤵
                            PID:3084
                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                          6⤵
                            PID:5976
                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                              7⤵
                                PID:10660
                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                              6⤵
                                PID:7484
                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                6⤵
                                  PID:8932
                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                  6⤵
                                    PID:12832
                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                  5⤵
                                    PID:1572
                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                      6⤵
                                        PID:8128
                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                        6⤵
                                          PID:9952
                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                        5⤵
                                          PID:5668
                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                            6⤵
                                              PID:8948
                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                              6⤵
                                                PID:11140
                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                              5⤵
                                                PID:6568
                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                  6⤵
                                                    PID:6704
                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                  5⤵
                                                    PID:7456
                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                    5⤵
                                                      PID:10024
                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                      5⤵
                                                        PID:10528
                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                      4⤵
                                                        PID:4092
                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                          5⤵
                                                            PID:5252
                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:7780
                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                6⤵
                                                                  PID:9944
                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                  6⤵
                                                                    PID:12952
                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                  5⤵
                                                                    PID:6100
                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:12072
                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                      5⤵
                                                                        PID:7124
                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:11644
                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                          5⤵
                                                                            PID:8380
                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:11108
                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                            4⤵
                                                                              PID:4428
                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:7856
                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                  5⤵
                                                                                    PID:9916
                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                    5⤵
                                                                                      PID:12904
                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                    4⤵
                                                                                      PID:5312
                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                        5⤵
                                                                                          PID:7808
                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                          5⤵
                                                                                            PID:9924
                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                            5⤵
                                                                                              PID:12896
                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                            4⤵
                                                                                              PID:6152
                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                5⤵
                                                                                                  PID:2184
                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                4⤵
                                                                                                  PID:2680
                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                  4⤵
                                                                                                    PID:10056
                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                  3⤵
                                                                                                    PID:548
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                      4⤵
                                                                                                        PID:2468
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                          5⤵
                                                                                                            PID:5244
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                              6⤵
                                                                                                                PID:7400
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                6⤵
                                                                                                                  PID:9600
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                  6⤵
                                                                                                                    PID:7052
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                  5⤵
                                                                                                                    PID:5648
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:8792
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                      5⤵
                                                                                                                        PID:7712
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                        5⤵
                                                                                                                          PID:9852
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                          5⤵
                                                                                                                            PID:12936
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                          4⤵
                                                                                                                            PID:3104
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                              5⤵
                                                                                                                                PID:7732
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:9844
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:12888
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:5716
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:9592
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:12852
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:6576
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:12048
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:7284
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:10392
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:4504
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2604
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:6972
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:10016
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:12912
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5896
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:9200
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:12040
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6916
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6680
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:8076
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:10600
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2960
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6224
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:11848
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4676
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:9960
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:12944
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5276
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3144
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:10708
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5704
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:7464
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:7476
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:8776
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:12412
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:3996
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2268
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:1544
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:5236
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:7272
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:10384
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:6180
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:11220
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:7800
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:9936
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:1596
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:7864
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:7700
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5628
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8660
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:11124
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:6488
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:5860
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:6948
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:10064
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3864
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:996
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:7848
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:9908
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:12872
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:5888
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:9188
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:11680
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:7036
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:8772
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:7756
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:11084
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4496
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:6864
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:5836
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:8388
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:11116
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5340
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:7308
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:11076
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4208
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:12064
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:7088
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:9268
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                      PID:620
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4536
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:3936
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:6068
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:11228
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:7720
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:9696
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:12864
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:5352
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:8396
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:11132
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:6476
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:6544
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:7544
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:10644
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:2612
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:5992
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:12080
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:7704
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:9900
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:12880
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:5264
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:8172
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:11092
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:11064
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:7144
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:12160
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:9008
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:11484
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4076
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3840
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6468
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:12056
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7184
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10032
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:12920
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:8404
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:11100
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5864
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:11804
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7468
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8780
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:11912
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:1564
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5764
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:9184
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:11476
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6796
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5572
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:7412
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:10652
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3640
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:7096
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:12840
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:9152
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:11564
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6032
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:9808
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:1232
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:6672
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12928
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9060
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\23e0aad1a943a2d998d10a19b6bfdbc0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11672
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7460

                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\tyrkish cumshot horse [milf] cock girly .mpeg.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      a7616b2baf9aa538710b7d8c9ecdce69

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      5c701cd479c62a51241873578da15035ac8adb4d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      ba1c599760f2a949d56600b7daa0f705993e6dde2ea7657a0753db91b92da73c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      528c1e56ab0430b91248d524e939810579f93dcb16f4df97ee8adf0285e785acc6e005acd611bd4177652021b9d5e48992359434f3d382247903432b187d1600

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/332-0-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/332-1-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/332-36-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/332-12-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/332-126-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/332-243-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/548-22-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/620-21-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/996-42-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/996-76-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1132-23-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1132-35-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1544-34-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1564-38-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1572-67-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1596-63-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2268-24-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2284-25-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2468-33-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2468-20-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2604-73-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2604-39-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2612-43-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2960-28-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2960-45-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-61-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3548-19-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3640-75-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3640-41-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3840-40-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3864-31-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3864-16-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-52-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-30-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3996-13-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3996-17-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4076-14-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4076-26-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4092-32-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4092-18-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4428-58-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4492-15-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4496-56-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4504-29-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4536-27-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5224-55-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5224-99-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5236-48-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5236-88-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5244-49-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5244-89-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5252-80-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5252-44-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5264-46-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5264-86-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5276-98-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5288-87-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5288-47-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5312-53-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5312-96-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5340-97-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5340-54-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5352-57-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5352-104-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5628-59-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5628-105-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5648-156-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5668-64-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5668-121-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5704-157-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5716-62-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5716-115-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5764-122-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5764-65-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5864-90-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5888-132-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5888-69-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5896-133-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5896-70-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5976-151-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5976-81-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5992-153-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6032-74-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6068-152-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6068-82-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6080-146-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6080-77-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6100-148-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6152-101-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6224-91-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6468-102-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6476-107-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6488-103-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6568-116-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6576-106-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6796-117-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6864-135-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6916-123-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/7036-134-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/7096-150-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/7124-149-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      128KB