Analysis

  • max time kernel
    20s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:48

General

  • Target

    2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    4f5fd56dfd5fc2155453cf4142665740

  • SHA1

    08a86874efdf0e9c7d51c5a8ba90165d36bf46bb

  • SHA256

    2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83

  • SHA512

    573ba308cf82497140e5a4d5b8c5cdd1965ceaf4b7df6514a961dcf8fd11a8b29c7d45675aecbefb18605f215aeda62242a02d9aae17a1275d2fec2041ceb27a

  • SSDEEP

    24576:oWeet+hcBpfwht2dKMgpG/NFvFaeFu7LZ+aWh5tfaZMFypwuA2lggF9pvV:VeIwAv7Fv/Zp5thYWe

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
      2⤵
        PID:1804
        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
          3⤵
            PID:1372
            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
              4⤵
                PID:2772
                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                  5⤵
                    PID:4908
                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                      6⤵
                        PID:5164
                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                          7⤵
                            PID:7796
                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                            7⤵
                              PID:10084
                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                            6⤵
                              PID:5932
                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                7⤵
                                  PID:11068
                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                6⤵
                                  PID:7312
                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                  6⤵
                                    PID:9316
                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                  5⤵
                                    PID:1020
                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                      6⤵
                                        PID:6996
                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                        6⤵
                                          PID:8816
                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                          6⤵
                                            PID:11444
                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                          5⤵
                                            PID:5592
                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                              6⤵
                                                PID:9172
                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                              5⤵
                                                PID:6452
                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                5⤵
                                                  PID:8144
                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                  5⤵
                                                    PID:10888
                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                  4⤵
                                                    PID:2916
                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                      5⤵
                                                        PID:4496
                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:7532
                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                            6⤵
                                                              PID:9724
                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                            5⤵
                                                              PID:5728
                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                6⤵
                                                                  PID:10076
                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                5⤵
                                                                  PID:7004
                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                  5⤵
                                                                    PID:8780
                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                    5⤵
                                                                      PID:11452
                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                    4⤵
                                                                      PID:4416
                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                        5⤵
                                                                          PID:6792
                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                          5⤵
                                                                            PID:8436
                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:1440
                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                            4⤵
                                                                              PID:5332
                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:8208
                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                  5⤵
                                                                                    PID:10996
                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                  4⤵
                                                                                    PID:6204
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                      5⤵
                                                                                        PID:916
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                      4⤵
                                                                                        PID:7696
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                        4⤵
                                                                                          PID:9948
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                        3⤵
                                                                                          PID:4836
                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                            4⤵
                                                                                              PID:4904
                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                5⤵
                                                                                                  PID:2144
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                    6⤵
                                                                                                      PID:8032
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                      6⤵
                                                                                                        PID:1340
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                      5⤵
                                                                                                        PID:5884
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                          6⤵
                                                                                                            PID:10092
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                          5⤵
                                                                                                            PID:7132
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                            5⤵
                                                                                                              PID:8916
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                              5⤵
                                                                                                                PID:11624
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                              4⤵
                                                                                                                PID:4104
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                  5⤵
                                                                                                                    PID:6876
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                    5⤵
                                                                                                                      PID:8748
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                      5⤵
                                                                                                                        PID:11416
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                      4⤵
                                                                                                                        PID:5412
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                          5⤵
                                                                                                                            PID:8808
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                            5⤵
                                                                                                                              PID:11356
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                            4⤵
                                                                                                                              PID:6232
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:6436
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:7540
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:9796
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:2652
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:1860
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:7076
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:8864
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:11648
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:5580
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:9080
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6428
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:8092
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:10332
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1948
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:6048
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:11168
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:7348
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:9264
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5200
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:8668
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:11292
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3972
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:11060
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:7476
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:9716
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3264
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1684
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4400
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:5212
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:1236
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:10912
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:5956
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:10024
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:2280
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:9116
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:11936
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:3708
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:6664
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:8244
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:11052
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5524
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:6900
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6468
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:8152
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:10364
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5052
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:4588
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:7124
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8908
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:11468
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5764
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:9608
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:6852
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:8616
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:4508
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:3148
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:6240
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:7752
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:10032
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5340
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:8428
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:992
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:2664
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3212
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:7356
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:9348
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1688
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4080
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:228
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:7012
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:8824
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:11460
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:9708
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:6868
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:8624
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:3604
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4668
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:6188
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:3644
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:7468
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:9340
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:5356
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:8444
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:6136
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:6196
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:7740
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:9932
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:4168
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:2748
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:5940
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:9940
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:5604
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:9096
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:11856
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:5188
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:8024
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:5044
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:5964
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:11004
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:7140
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:8852
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:11436
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:4568
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:5544
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:8832
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:11424
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6476
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:8056
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:10372
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5128
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7508
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:9560
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5924
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:10104
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7148
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:8924
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:11848
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3828 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5400

                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\horse hidden (Liz).mpg.exe
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                        311d6ac35a00be2edfa04b8129252bc7

                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                        a6827827c40311412ba8e8ee8a25ebbb6505953e

                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                        51c3c4a911e3966f5257bc85a1b9939399bcac31d2787ea2d4ee290baeaebe12

                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                        78744bd2097dfde68b966a6b21ca62a23e78dca023bdbd6db418969e34516c171385cc9d0e90f2818d5d814dc198baed491acc45fcc9e98c984ba83ae6b6bd11

                                                                                                                                                                                                                                                                                                                                                                      • memory/228-29-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/1236-96-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/1372-10-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/1684-13-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/1688-11-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/1860-28-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/1948-22-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2280-77-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2312-0-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2312-101-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-15-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2664-54-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2772-14-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/2916-17-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/3148-25-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-27-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/3972-55-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4104-26-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4400-19-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4416-24-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4496-32-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4568-21-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4588-30-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4668-23-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4836-12-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4904-18-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/4908-20-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5052-16-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5128-33-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5164-34-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5188-35-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5200-36-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5332-39-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5340-37-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5356-38-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5412-40-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5524-41-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5580-42-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5592-43-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5604-76-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5728-45-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5736-44-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5764-46-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5884-47-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5924-50-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5932-51-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5940-48-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5956-49-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/5964-52-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6048-53-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6188-58-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6196-59-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6204-56-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6232-57-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6428-60-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6452-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6468-62-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6476-63-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6664-64-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6792-65-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6852-67-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6868-66-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6876-68-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/6996-70-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7004-69-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7076-71-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7124-72-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7132-73-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7140-75-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7148-74-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7312-79-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7348-78-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7356-80-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7468-81-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7476-83-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7508-82-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7532-84-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7540-85-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7696-87-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7740-89-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7752-86-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/7796-88-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8024-92-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8032-90-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8056-94-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8092-91-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8144-95-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8152-93-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8244-97-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8428-98-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8436-100-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8444-99-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8616-102-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8668-103-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8808-105-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                                                                                                      • memory/8816-104-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                        172KB