Analysis

  • max time kernel
    12s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/06/2024, 07:07

General

  • Target

    3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    3bc09cb6c4620f2616841dde646226a0

  • SHA1

    8041ca8cf7077f0410b428e2d677ac89111cfb66

  • SHA256

    21d5836414432df0f8fc9ca584a0934cdc4cccf8b756ab1bfd90c6dc60534460

  • SHA512

    476cdf863137942f60b4d0815f5e1775361b72e62ed2a8878656e4036c2427c03a7a478810935a180bb9e0e0a23ea7bccbc5f4ba03adbe9b058f6ecdf8889067

  • SSDEEP

    24576:V/GlmpyOmahf+2FeNVTTC4Y/tOATJuyJWodxyEAUdnT0caFVhwkfZlwkYQtxup:ZmsCHnC4otd8jFUpT0bVKkf/3px6

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4676
            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
              6⤵
                PID:5248
                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                  7⤵
                    PID:6688
                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                      8⤵
                        PID:12092
                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                        8⤵
                          PID:17172
                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                        7⤵
                          PID:8840
                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                            8⤵
                              PID:16592
                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                            7⤵
                              PID:11532
                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                              7⤵
                                PID:16164
                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                              6⤵
                                PID:6224
                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                  7⤵
                                    PID:9924
                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                    7⤵
                                      PID:13652
                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                    6⤵
                                      PID:7764
                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                        7⤵
                                          PID:15452
                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                        6⤵
                                          PID:10428
                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                          6⤵
                                            PID:14268
                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                          5⤵
                                            PID:1560
                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                              6⤵
                                                PID:6304
                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:10516
                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                    7⤵
                                                      PID:13980
                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                    6⤵
                                                      PID:7936
                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                        7⤵
                                                          PID:15496
                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                        6⤵
                                                          PID:10636
                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:14768
                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                          5⤵
                                                            PID:5812
                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:8788
                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                  7⤵
                                                                    PID:4724
                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                  6⤵
                                                                    PID:11692
                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                    6⤵
                                                                      PID:16428
                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                    5⤵
                                                                      PID:7136
                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                        6⤵
                                                                          PID:13004
                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                        5⤵
                                                                          PID:9076
                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                          5⤵
                                                                            PID:12760
                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:17680
                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3096
                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                              5⤵
                                                                                PID:628
                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                  6⤵
                                                                                    PID:6584
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                      7⤵
                                                                                        PID:10284
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                        7⤵
                                                                                          PID:15744
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                        6⤵
                                                                                          PID:8512
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                            7⤵
                                                                                              PID:16732
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                            6⤵
                                                                                              PID:11372
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:15932
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                              5⤵
                                                                                                PID:6072
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                  6⤵
                                                                                                    PID:9356
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                    6⤵
                                                                                                      PID:13128
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:7396
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                        6⤵
                                                                                                          PID:13756
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                        5⤵
                                                                                                          PID:9220
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                          5⤵
                                                                                                            PID:13796
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                          4⤵
                                                                                                            PID:4512
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                              5⤵
                                                                                                                PID:6296
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                  6⤵
                                                                                                                    PID:10476
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                    6⤵
                                                                                                                      PID:13932
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                    5⤵
                                                                                                                      PID:7788
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                        6⤵
                                                                                                                          PID:15376
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                        5⤵
                                                                                                                          PID:10424
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                          5⤵
                                                                                                                            PID:13872
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                          4⤵
                                                                                                                            PID:5696
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                              5⤵
                                                                                                                                PID:8196
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:17072
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:11348
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:15760
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:7032
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:12984
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:8676
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:12880
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:17872
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:4472
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:364
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:5188
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6512
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:10820
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:14752
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:8220
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:16628
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:11148
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:14968
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:6088
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:9852
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:13492
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:7388
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:14260
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:10236
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:13772
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2408
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6384
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:9316
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:14020
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:8056
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:15672
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:10988
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:14776
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5904
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:9156
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:17724
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:12184
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:17376
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:6440
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:13132
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:9448
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:13080
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                            PID:5100
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4972
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5820
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:9164
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:17732
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:12308
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:4844
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:7128
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:13200
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:6608
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:13244
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5532
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:7944
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:15996
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:10720
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:14760
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:6896
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:12372
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:17384
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:8980
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:17740
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:11772
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:16796
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:2396
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:5412
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:8116
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:17716
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:10964
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:14932
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6532
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:11192
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:15140
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:8264
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:16608
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:10892
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:14976
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5348
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:7120
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:12976
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:18424
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:9440
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:13228
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:6524
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:10696
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:14628
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:8108
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:16904
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:11160
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:15400
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                          PID:3276
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                            PID:1612
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                              PID:320
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:772
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:6312
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                          PID:10628
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                            PID:14656
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:8048
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:16436
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:11004
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                  PID:15124
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                      PID:9432
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                        PID:1640
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:7356
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:13920
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:9336
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:14208
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:1416
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6340
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9236
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                        PID:13996
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:8124
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                            PID:16776
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:10812
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:14676
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5688
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8828
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:17236
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:11700
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:16412
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6980
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:12920
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:17836
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:9180
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:12660
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:17576
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                PID:3500
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4284
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:6324
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:10604
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:14636
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:7780
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:15776
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:10532
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:13828
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:8280
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:17224
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:11684
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:13668
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6672
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:536
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9256
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13264
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4592
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5220
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9348
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12592
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7348
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15464
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10124
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13736
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5600
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8376
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:17108
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11248
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:16156
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6996
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13100
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9544
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13296
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1844
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2540
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6332
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9472
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14108
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13572
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:17864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17672
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:13696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5672
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:13208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8152
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:17056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:17300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:17076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:16096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:16264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:17748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:13748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:17064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3bc09cb6c4620f2616841dde646226a0_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15752

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\tyrkish nude trambling public titts (Kathrin,Curtney).zip.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5c34797b1710e12a9ec448d50da601a4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ca423277f5a3db08b0a2a2b0a1af325e32c2366d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2a269e76091ab7fd9f72bfa923972719960cb78ccfab26bce35204030b1dcb20

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        f6f51c933602a1ff4e3815f3e65f30b82b7daeb31f8e6231c0b1a64d68848a3044b66107b0b2cd5710aaee22aa278cd2203583430a6f60276b5d91c5e2104ab6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/320-219-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/320-194-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/364-197-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/364-221-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/628-249-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/628-223-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/772-243-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/992-189-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/992-0-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1416-213-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1416-237-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1560-239-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1560-215-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1612-169-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1612-204-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1844-164-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1844-199-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2012-191-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2012-12-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2396-225-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2396-201-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2408-240-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2408-217-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2540-248-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2540-222-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2752-195-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2752-153-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2968-210-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2968-234-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2980-206-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2980-170-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3096-192-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3096-216-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3276-193-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3276-149-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3500-188-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3500-211-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3640-203-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3640-227-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4284-218-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4284-241-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4296-224-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4296-200-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4472-202-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4472-167-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4512-236-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4512-212-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4592-232-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4592-207-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4676-196-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4676-220-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4864-190-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4864-214-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4916-186-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4916-208-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4972-229-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4972-205-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5100-209-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5100-187-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5188-252-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5220-265-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5248-256-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5248-228-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-257-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-230-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5356-231-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5356-258-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5412-264-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5412-233-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5452-235-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5452-266-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5512-238-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5512-267-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5532-268-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5600-273-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5600-242-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5616-244-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5616-276-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5672-247-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5688-245-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5688-277-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5696-246-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5812-250-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5820-251-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5864-253-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6072-259-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6080-260-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6088-263-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6128-261-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6136-262-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6304-271-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6312-269-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6324-274-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6332-270-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6340-272-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6384-275-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        124KB