Analysis

  • max time kernel
    2s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:54

General

  • Target

    3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    3370bbfd2fba4107eb2307b9b46b91f0

  • SHA1

    e3ec742bf975ee02b42527b3fd2ae41524645fa7

  • SHA256

    3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c

  • SHA512

    18febb98fc53822d1b7fdda2c36e314301787a351c522b72459297d2065ef3da8ec4fd8768f058aed7fb6e75bad26b3df8944d9e267cca9ee2435dc2c3b2adb5

  • SSDEEP

    24576:oWj8JchRISA5KvnRR2Zc+Ps0EsHDrRYRYTJMfZhWWNAXeXw3BhJXWg+bhv:VQIRQKRoG6Osj1EY9mDAXZW

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
      2⤵
        PID:2736
        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
          3⤵
            PID:2596
            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
              4⤵
                PID:2660
                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                  5⤵
                    PID:1644
                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                      6⤵
                        PID:1104
                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                          7⤵
                            PID:3196
                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                              8⤵
                                PID:5352
                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                8⤵
                                  PID:8856
                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                7⤵
                                  PID:4672
                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                  7⤵
                                    PID:8768
                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                  6⤵
                                    PID:1696
                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                      7⤵
                                        PID:5052
                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                          8⤵
                                            PID:12248
                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                          7⤵
                                            PID:6940
                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                            7⤵
                                              PID:11416
                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                            6⤵
                                              PID:3852
                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                7⤵
                                                  PID:4892
                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:6856
                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                    7⤵
                                                      PID:9980
                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                    6⤵
                                                      PID:5084
                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                      6⤵
                                                        PID:5788
                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                        6⤵
                                                          PID:8688
                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                        5⤵
                                                          PID:1924
                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                            6⤵
                                                              PID:2588
                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                7⤵
                                                                  PID:4520
                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                    8⤵
                                                                      PID:11980
                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                    7⤵
                                                                      PID:6976
                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                      7⤵
                                                                        PID:11368
                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:3764
                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                          7⤵
                                                                            PID:10184
                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:5372
                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:8744
                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:2752
                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                6⤵
                                                                                  PID:4156
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                    7⤵
                                                                                      PID:13972
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                    6⤵
                                                                                      PID:6872
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                      6⤵
                                                                                        PID:10004
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                      5⤵
                                                                                        PID:3640
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                          6⤵
                                                                                            PID:11332
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                          5⤵
                                                                                            PID:4620
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                            5⤵
                                                                                              PID:8720
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                              5⤵
                                                                                                PID:16232
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                              4⤵
                                                                                                PID:1716
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                  5⤵
                                                                                                    PID:2356
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                      6⤵
                                                                                                        PID:1828
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                          7⤵
                                                                                                            PID:4472
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                              8⤵
                                                                                                                PID:12020
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                              7⤵
                                                                                                                PID:8124
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                7⤵
                                                                                                                  PID:9948
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                6⤵
                                                                                                                  PID:3964
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                    7⤵
                                                                                                                      PID:11876
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5588
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:9868
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                      5⤵
                                                                                                                        PID:2032
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4268
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                              7⤵
                                                                                                                                PID:12072
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                              6⤵
                                                                                                                                PID:6796
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:12004
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:10104
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:3668
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:9192
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:5064
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:12128
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:6908
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:10172
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:2900
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:2476
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:4480
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:8140
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:10140
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:3800
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:8020
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:11728
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5428
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:8148
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:10164
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1752
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4080
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5260
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:14020
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:8704
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5056
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:12168
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:6840
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:10012
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:3448
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:7988
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:11844
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4700
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:9852
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:11652
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:560
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:1136
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:2408
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:2616
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:3320
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:10088
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:5672
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:9844
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:3488
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:5452
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:9924
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:4952
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:11940
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:8760
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:2988
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:3844
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:7936
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:11392
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:13412
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:8792
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:3392
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:8840
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:16220
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:4692
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:8680
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:1984
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:684
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:3572
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:9180
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:4872
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:8872
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:584
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:4408
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:6964
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:9828
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:4308
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:8168
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:10148
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:10708
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:6444
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:9972
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:2252
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3564
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:5612
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:9348
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:4884
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:8864
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:1964
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:5640
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                            PID:12108
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:9996
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:16284
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:4340
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:14008
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:6920
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:10020
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:16252
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:2392
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:2840
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:1712
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                  PID:3700
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                      PID:7996
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                        PID:14060
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                        PID:5328
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                          PID:8800
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:2300
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:5320
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                  PID:12240
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8784
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4436
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:11932
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6764
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                          PID:11796
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:10096
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2000
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3832
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8848
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5596
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:9860
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3404
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8672
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4936
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:13980
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:8752
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2888
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2620
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3688
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:10200
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5524
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:12156
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:9356
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:3464
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:6492
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:9796
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4712
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:9264
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2108
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3932
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:12232
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5776
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:8776
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:13988
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3420
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5728
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14028
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9884
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4728
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8696
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8108
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2968
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2812
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1352
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1772
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3308
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5368
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9836
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4736
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:13964
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8816
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1544
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5112
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6896
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9932
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16268
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10080
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:16260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8028
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6832
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:16276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8832
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:13952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9812
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9940

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Sidebar\Shared Gadgets\italian bukkake [bangbus] upskirt .mpg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  859KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  937953b5cfeea6d74ffff33398104d7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1e663600a701a489b8903b36991940c40a77f66b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  225d56f242faf14e794ac8f2eb1decbef32d385be57db9283a05a54c327dfd6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c45f6bbf96f27e71a623643da6eabe4517276c2f28f237a25b515edd0527b37fd59a1656f7a719ae77e672b52f3df6b133669d5400118c1daaa88aadfc75c022

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/560-141-0x0000000004A50000-0x0000000004A7B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/560-113-0x0000000004A60000-0x0000000004A8B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/560-136-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/560-94-0x0000000004A50000-0x0000000004A7B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/684-175-0x0000000004440000-0x000000000446B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/952-130-0x00000000045E0000-0x000000000460B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/952-149-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/952-109-0x0000000004590000-0x00000000045BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/952-177-0x0000000004590000-0x00000000045BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/984-173-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1028-169-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1088-179-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1104-176-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1104-148-0x00000000044B0000-0x00000000044DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1136-142-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1136-114-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1136-157-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1336-172-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1352-110-0x0000000004910000-0x000000000493B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1352-181-0x0000000004910000-0x000000000493B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1352-100-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1456-146-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1456-97-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1644-171-0x0000000004500000-0x000000000452B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1644-128-0x0000000004500000-0x000000000452B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1644-144-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1644-95-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1716-96-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1716-180-0x0000000004A70000-0x0000000004A9B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1716-145-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1772-154-0x00000000047D0000-0x00000000047FB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1792-166-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1896-161-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1896-124-0x0000000004590000-0x00000000045BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1908-147-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1908-98-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1908-129-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1908-108-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1924-122-0x0000000004910000-0x000000000493B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1924-105-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1924-160-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1984-151-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1984-111-0x0000000004590000-0x00000000045BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1984-101-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2080-133-0x00000000050F0000-0x000000000511B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2080-119-0x0000000005110000-0x000000000513B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2080-0-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2080-131-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2080-17-0x00000000050F0000-0x000000000511B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2080-62-0x0000000005100000-0x000000000512B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2252-174-0x00000000047C0000-0x00000000047EB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2304-162-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2304-125-0x0000000004910000-0x000000000493B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2356-163-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2392-143-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2392-158-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2392-115-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2408-104-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2408-155-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2408-170-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2596-117-0x0000000004950000-0x000000000497B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2596-132-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2596-165-0x0000000004950000-0x000000000497B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2660-120-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2660-137-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2736-159-0x0000000004540000-0x000000000456B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2736-18-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2736-61-0x0000000004540000-0x000000000456B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2736-134-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2736-116-0x0000000004540000-0x000000000456B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-168-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-99-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-127-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-107-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-138-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-150-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2812-84-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2820-139-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2820-106-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2820-164-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2820-126-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2820-85-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2840-102-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2840-152-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2840-140-0x0000000001FF0000-0x000000000201B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2840-112-0x0000000000830000-0x000000000085B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2888-103-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2888-153-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2888-118-0x0000000004910000-0x000000000493B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2888-167-0x0000000004920000-0x000000000494B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2900-123-0x0000000004A60000-0x0000000004A8B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2900-156-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2968-63-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2968-121-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2968-135-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2968-178-0x0000000004930000-0x000000000495B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  172KB