Analysis

  • max time kernel
    11s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:54

General

  • Target

    3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    3370bbfd2fba4107eb2307b9b46b91f0

  • SHA1

    e3ec742bf975ee02b42527b3fd2ae41524645fa7

  • SHA256

    3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c

  • SHA512

    18febb98fc53822d1b7fdda2c36e314301787a351c522b72459297d2065ef3da8ec4fd8768f058aed7fb6e75bad26b3df8944d9e267cca9ee2435dc2c3b2adb5

  • SSDEEP

    24576:oWj8JchRISA5KvnRR2Zc+Ps0EsHDrRYRYTJMfZhWWNAXeXw3BhJXWg+bhv:VQIRQKRoG6Osj1EY9mDAXZW

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4708
          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
            5⤵
              PID:2588
              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                6⤵
                  PID:4240
                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                    7⤵
                      PID:5680
                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                        8⤵
                          PID:10616
                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                          8⤵
                            PID:14440
                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                            8⤵
                              PID:5936
                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                            7⤵
                              PID:6224
                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                              7⤵
                                PID:4980
                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                  8⤵
                                    PID:19300
                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                  7⤵
                                    PID:11428
                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                    7⤵
                                      PID:14220
                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                      7⤵
                                        PID:7280
                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                      6⤵
                                        PID:1912
                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                          7⤵
                                            PID:6444
                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                              8⤵
                                                PID:10268
                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                  9⤵
                                                    PID:14176
                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                  8⤵
                                                    PID:14300
                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                    8⤵
                                                      PID:5612
                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                    7⤵
                                                      PID:8308
                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                      7⤵
                                                        PID:11372
                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                        7⤵
                                                          PID:14236
                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                          7⤵
                                                            PID:18328
                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                          6⤵
                                                            PID:6008
                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                              7⤵
                                                                PID:10404
                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                  8⤵
                                                                    PID:19316
                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                  7⤵
                                                                    PID:14576
                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                    7⤵
                                                                      PID:18908
                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                    6⤵
                                                                      PID:8392
                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                        7⤵
                                                                          PID:19348
                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                        6⤵
                                                                          PID:11784
                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:14384
                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:8080
                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:4596
                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                6⤵
                                                                                  PID:5916
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                    7⤵
                                                                                      PID:10372
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                        8⤵
                                                                                          PID:20468
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                        7⤵
                                                                                          PID:14640
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                        6⤵
                                                                                          PID:7460
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                            7⤵
                                                                                              PID:18000
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                            6⤵
                                                                                              PID:7212
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                7⤵
                                                                                                  PID:12136
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                6⤵
                                                                                                  PID:12000
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                  6⤵
                                                                                                    PID:14184
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                    6⤵
                                                                                                      PID:18892
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:3792
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                        6⤵
                                                                                                          PID:7548
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                          6⤵
                                                                                                            PID:7216
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                              7⤵
                                                                                                                PID:11540
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                              6⤵
                                                                                                                PID:11104
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                6⤵
                                                                                                                  PID:14528
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                  6⤵
                                                                                                                    PID:18980
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                  5⤵
                                                                                                                    PID:5840
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:9868
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                          7⤵
                                                                                                                            PID:11472
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                          6⤵
                                                                                                                            PID:14752
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                            6⤵
                                                                                                                              PID:18916
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                            5⤵
                                                                                                                              PID:8688
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                              5⤵
                                                                                                                                PID:12244
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:13240
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:16852
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:2292
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:4540
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:5164
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:10676
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                8⤵
                                                                                                                                                  PID:15644
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:10300
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:14544
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:19224
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6520
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:10356
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:20676
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:14672
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:7296
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:8284
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:11968
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:14344
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:18964
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4280
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6904
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:8252
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:11684
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:14392
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:18812
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6108
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:9540
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:20460
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:14760
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:8352
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:20428
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:11716
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:14268
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:17612
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:1612
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:5604
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:10396
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:20500
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:14656
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:7484
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:1872
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:1800
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:7488
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:11088
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:14308
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:5804
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:4148
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:10700
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:14548
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:18992
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:6840
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:8268
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:17552
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:11396
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:14424
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:17628
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          PID:3224
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                            PID:4548
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:1500
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:5640
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:10468
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:19328
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:14624
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:6100
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:7232
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:7332
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:11956
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:13832
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:18804
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4164
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:10592
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:20124
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:14284
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                PID:5552
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:6708
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:8276
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:11724
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:14316
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:7172
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:3916
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:5648
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:10636
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:14568
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:18884
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:6512
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:17836
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:1408
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                            PID:20944
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:11660
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:14432
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:3092
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:11112
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:14504
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:18636
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:6828
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:8236
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:11120
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:14480
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:8448
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            PID:4124
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:2184
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:5692
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                        PID:9224
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                            PID:19340
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:14700
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:6656
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:1764
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                  PID:17704
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7588
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:11708
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1816
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:18868
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2968
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:7120
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6816
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:11740
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:10848
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:19756
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:14520
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:7224
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6268
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:10364
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:19848
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:14616
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7396
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8336
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:11692
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:9284
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:7456
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:1280
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5672
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:9252
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:14744
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:7544
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:4424
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3240
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:7500
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:11080
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:14472
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:852
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4132
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10460
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:20516
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:14648
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:18844
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6988
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:17804
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7856
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4272
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11064
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14512
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:18836
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2080
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3956
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4068
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2592
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5464
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10608
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:20452
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14688
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5820
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7000
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:17424
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8220
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11388
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14496
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:18628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6052
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:20508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:18316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:17500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:20492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:17676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:14224
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4108
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:18860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12496
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:20476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:20660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:396
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11072
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:19284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7504
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:14252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1008
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:19172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:18852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:18876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:19332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14680
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:17584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:14608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:21500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:20484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:14448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:17668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3375b5737fda9c01000cd2b59bb24a2fd3ba4fe0a138b91602a90a795000ee4c_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4356

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Unsecured Credentials

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Credentials In Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1552.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\animal gang bang catfight .mpeg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ba3833f400b3d2407f1d28b2f1518e71

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          88b442b9e68ccfd3044e7b9958ad02bfe74a42ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          01b5af3d2befc1a2215ec9a0dcffce933c22dfb071cd0bfbb2feaed1c358f317

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          66deedf5246a102c4cee0fcee250b9375e737ff8569718cafb89acda6ee126bed134d15abc764621979f2e6fba0be45b6cbda5fd24b104e3b642394bc3d13322

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/396-199-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/648-246-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/968-190-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1244-249-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1280-187-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1460-0-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1500-188-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1612-189-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1764-239-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1872-238-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2184-192-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-182-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2588-184-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2752-183-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2968-200-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3092-205-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3492-195-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3540-173-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3872-241-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3916-186-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4040-197-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4068-185-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4124-181-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4132-204-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4148-206-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4164-202-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4240-198-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4264-32-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4376-250-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4424-240-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4548-180-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4576-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4596-194-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4700-196-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4720-191-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4980-263-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5164-201-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5380-203-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5388-207-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5424-208-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5464-209-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5472-210-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5484-216-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5640-211-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5648-214-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5672-215-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5692-212-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5700-213-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5840-225-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5880-217-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5916-218-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5964-219-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5972-221-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5980-220-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6020-222-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6052-223-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6108-224-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6224-236-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6436-228-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6444-226-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6456-227-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6520-229-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6564-237-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6708-230-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6816-245-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6868-231-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6972-232-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6980-233-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6988-234-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7000-235-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7140-247-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7216-248-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7232-242-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7332-266-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7460-243-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7500-264-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7548-244-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7588-265-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/7856-268-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8196-251-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8204-269-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8220-252-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8228-253-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8236-271-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8244-272-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8260-254-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8268-255-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8276-260-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8284-259-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8292-258-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8300-256-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8320-261-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8328-257-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8352-267-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8384-262-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/8528-270-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          172KB